Thread Rating:
  • 0 Vote(s) - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
Share Post: Reddit Facebook
Secret backdoor discovered in Zyxel firewall and AP controllers
#1
https://www.bleepingcomputer.com/news/se...ntrollers/    Secret backdoor discovered in Zyxel firewall and AP controllers
By Lawrence Abrams
January 2, 2021 01:46 PM    Over 100,000 Zyxel devices are potentially vulnerable to a secret backdoor caused by hardcoded credentials used to update firewall and AP controllers' firmware.

Niels Teusink of Dutch cybersecurity firm EYE discovered a secret hardcoded administrative account in the latest 4.60 patch 0 firmware for some Zyxel devices.    This account does not show in the Zyxel user interface and has a login name of 'zyfwp' and a static plain-text password. Due to the severity of this vulnerability, BleepingComputer decided not to publish the password.

Teusink found that the account could be used to log into vulnerable devices over both SSH and the web interface. Since the SSL VPN interface operates on the same port as the web interface, Teusink found that many users have allowed port 443 to be accessible on the Internet.

"As SSL VPN on these devices operates on the same port as the web interface, a lot of users have exposed port 443 of these devices to the internet. Using publicly available data from Project Sonar, I was able to identify about 3.000 Zyxel USG/ATP/VPN devices in the Netherlands. Globally, more than 100.000 devices have exposed their web interface to the internet," Teusink reported.

VPN device vulnerabilities are extremely dangerous as they can be used to create new VPN accounts to gain access to an internal network or create port forwarding rules to make internal services publicly accessible.

"Someone could for example change firewall settings to allow or block certain traffic. They could also intercept traffic or create VPN accounts to gain access to the network behind the device. Combined with a vulnerability like Zerologon this could be devastating to small and medium businesses," Teusink warned.

These types of vulnerabilities have become a favorite among threat actors, who are known to exploit Pulse Secure, Fortinet, and Citrix Netscaler VPN vulnerabilities to deploy ransomware or compromise internal corporate networks to steal data.

Administrators of affected devices should upgrade their devices to the latest firmware as soon as possible.

Zyxel releases new firmware for firewalls
In an advisory, Zyxel thanked EYE's for their disclosure and stated that they used the hardcoded credentials to deliver automatic firmware updates via FTP.

"A hardcoded credential vulnerability was identified in the “zyfwp” user account in some Zyxel firewalls and AP controllers. The account was designed to deliver automatic firmware updates to connected access points through FTP," states Zyxel's advisory.

Zyxel has released ZLD V4.60 Patch 1 to remove the hardcoded credentials in vulnerable ATP, USG, USG Flex, and VPN devices. Zyxel states that ATP, USG, USG FLEX, and VPN firewalls using earlier firmware or SD-OS are not affected.

The patch for NXC AP controllers is expected to be released in April 2021.

The table of affected Zyxel products and the patch availability is below.

Affected product series Patch available in
Firewalls
ATP series running firmware ZLD V4.60 ZLD V4.60 Patch1 in Dec. 2020
USG series running firmware ZLD V4.60 ZLD V4.60 Patch1 in Dec. 2020
USG FLEX series running firmware ZLD V4.60 ZLD V4.60 Patch1 in Dec. 2020
VPN series running firmware ZLD V4.60 ZLD V4.60 Patch1 in Dec. 2020

AP controllers
NXC2500 V6.10 Patch1 in April 2021
NXC5500 V6.10 Patch1 in April 2021      Oh no Sick Eek Peep Faint
Reply
#2
Thanks for sharing trout
Reply


Possibly Related Threads…
Thread Author Replies Views Last Post
  Mirai botnet targets 22 flaws in D-Link, Zyxel, Netgear devices mrtrout 0 401 06-22-2023 , 10:05 PM
Last Post: mrtrout
  New SideWalk Backdoor Targeting U.S. Computer Retailers mrtrout 0 1,370 08-27-2021 , 01:22 AM
Last Post: mrtrout
  Password-Stealing Windows Malware has been Discovered mrtrout 0 764 07-24-2021 , 02:32 AM
Last Post: mrtrout
  Researchers Warn of Facefish Backdoor Spreading Linux Rootkits mrtrout 0 804 05-28-2021 , 10:58 PM
Last Post: mrtrout
  Bizarro Banking Trojan Sports Sophisticated Backdoor Bjyda 0 757 05-23-2021 , 09:22 PM
Last Post: Bjyda

Forum Jump:


Users browsing this thread: 1 Guest(s)